Analysis
-
max time kernel
118s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-11-2024 04:12
Behavioral task
behavioral1
Sample
86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe
Resource
win7-20241023-en
General
-
Target
86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe
-
Size
5.2MB
-
MD5
1d9bed78240f89e19d483a2bdf20ba10
-
SHA1
e1e75f32ad78f4c578f3bc51e987da81b3107c06
-
SHA256
86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68cae
-
SHA512
3f7167bf083f8c5ee41bdbd691c45f404bb5d45dcbf34daeb27ce2a5a8a95b6cd814576a1f6defb3d522f8df93ca353e58c7e7b2412be6564c4e1fad7ba8b51c
-
SSDEEP
49152:ROdWCCi7/ras56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6l+:RWWBibf56utgpPFotBER/mQ32lUq
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral2/files/0x0008000000023ca4-5.dat cobalt_reflective_dll behavioral2/files/0x0007000000023ca9-9.dat cobalt_reflective_dll behavioral2/files/0x0007000000023caa-22.dat cobalt_reflective_dll behavioral2/files/0x0007000000023cab-31.dat cobalt_reflective_dll behavioral2/files/0x0007000000023cac-34.dat cobalt_reflective_dll behavioral2/files/0x0007000000023ca8-11.dat cobalt_reflective_dll behavioral2/files/0x0007000000023cad-40.dat cobalt_reflective_dll behavioral2/files/0x0008000000023ca5-46.dat cobalt_reflective_dll behavioral2/files/0x0007000000023cae-53.dat cobalt_reflective_dll behavioral2/files/0x0007000000023cb0-67.dat cobalt_reflective_dll behavioral2/files/0x0007000000023caf-63.dat cobalt_reflective_dll behavioral2/files/0x0007000000023cb1-76.dat cobalt_reflective_dll behavioral2/files/0x0007000000023cb4-101.dat cobalt_reflective_dll behavioral2/files/0x0002000000022af2-99.dat cobalt_reflective_dll behavioral2/files/0x0007000000023cb5-114.dat cobalt_reflective_dll behavioral2/files/0x0007000000023cb6-116.dat cobalt_reflective_dll behavioral2/files/0x000d000000023b65-94.dat cobalt_reflective_dll behavioral2/files/0x0007000000023cb3-87.dat cobalt_reflective_dll behavioral2/files/0x0007000000023cb7-128.dat cobalt_reflective_dll behavioral2/files/0x000e000000023b5d-147.dat cobalt_reflective_dll behavioral2/files/0x0002000000022ae8-143.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
Cobaltstrike family
-
Xmrig family
-
XMRig Miner payload 45 IoCs
resource yara_rule behavioral2/memory/1900-68-0x00007FF6D35C0000-0x00007FF6D3911000-memory.dmp xmrig behavioral2/memory/4888-58-0x00007FF63B500000-0x00007FF63B851000-memory.dmp xmrig behavioral2/memory/2876-54-0x00007FF79ADA0000-0x00007FF79B0F1000-memory.dmp xmrig behavioral2/memory/2880-72-0x00007FF7A2170000-0x00007FF7A24C1000-memory.dmp xmrig behavioral2/memory/4708-73-0x00007FF6228D0000-0x00007FF622C21000-memory.dmp xmrig behavioral2/memory/636-90-0x00007FF6DEE40000-0x00007FF6DF191000-memory.dmp xmrig behavioral2/memory/244-111-0x00007FF713D70000-0x00007FF7140C1000-memory.dmp xmrig behavioral2/memory/2660-112-0x00007FF7BF220000-0x00007FF7BF571000-memory.dmp xmrig behavioral2/memory/1168-106-0x00007FF6EEC40000-0x00007FF6EEF91000-memory.dmp xmrig behavioral2/memory/3932-83-0x00007FF7CD040000-0x00007FF7CD391000-memory.dmp xmrig behavioral2/memory/4660-124-0x00007FF71A300000-0x00007FF71A651000-memory.dmp xmrig behavioral2/memory/1164-129-0x00007FF76DD40000-0x00007FF76E091000-memory.dmp xmrig behavioral2/memory/2068-144-0x00007FF6A25C0000-0x00007FF6A2911000-memory.dmp xmrig behavioral2/memory/4700-148-0x00007FF619E80000-0x00007FF61A1D1000-memory.dmp xmrig behavioral2/memory/3652-154-0x00007FF7563D0000-0x00007FF756721000-memory.dmp xmrig behavioral2/memory/3288-153-0x00007FF68A330000-0x00007FF68A681000-memory.dmp xmrig behavioral2/memory/3500-155-0x00007FF6C7900000-0x00007FF6C7C51000-memory.dmp xmrig behavioral2/memory/3512-156-0x00007FF6166B0000-0x00007FF616A01000-memory.dmp xmrig behavioral2/memory/2244-157-0x00007FF6C1F10000-0x00007FF6C2261000-memory.dmp xmrig behavioral2/memory/2252-164-0x00007FF709FD0000-0x00007FF70A321000-memory.dmp xmrig behavioral2/memory/3964-162-0x00007FF621740000-0x00007FF621A91000-memory.dmp xmrig behavioral2/memory/2876-165-0x00007FF79ADA0000-0x00007FF79B0F1000-memory.dmp xmrig behavioral2/memory/3084-166-0x00007FF60AE10000-0x00007FF60B161000-memory.dmp xmrig behavioral2/memory/2876-188-0x00007FF79ADA0000-0x00007FF79B0F1000-memory.dmp xmrig behavioral2/memory/4888-221-0x00007FF63B500000-0x00007FF63B851000-memory.dmp xmrig behavioral2/memory/1900-223-0x00007FF6D35C0000-0x00007FF6D3911000-memory.dmp xmrig behavioral2/memory/2880-225-0x00007FF7A2170000-0x00007FF7A24C1000-memory.dmp xmrig behavioral2/memory/4708-227-0x00007FF6228D0000-0x00007FF622C21000-memory.dmp xmrig behavioral2/memory/3932-229-0x00007FF7CD040000-0x00007FF7CD391000-memory.dmp xmrig behavioral2/memory/636-231-0x00007FF6DEE40000-0x00007FF6DF191000-memory.dmp xmrig behavioral2/memory/1168-234-0x00007FF6EEC40000-0x00007FF6EEF91000-memory.dmp xmrig behavioral2/memory/2660-240-0x00007FF7BF220000-0x00007FF7BF571000-memory.dmp xmrig behavioral2/memory/244-243-0x00007FF713D70000-0x00007FF7140C1000-memory.dmp xmrig behavioral2/memory/4660-245-0x00007FF71A300000-0x00007FF71A651000-memory.dmp xmrig behavioral2/memory/1164-247-0x00007FF76DD40000-0x00007FF76E091000-memory.dmp xmrig behavioral2/memory/2068-255-0x00007FF6A25C0000-0x00007FF6A2911000-memory.dmp xmrig behavioral2/memory/3288-257-0x00007FF68A330000-0x00007FF68A681000-memory.dmp xmrig behavioral2/memory/3652-259-0x00007FF7563D0000-0x00007FF756721000-memory.dmp xmrig behavioral2/memory/3512-261-0x00007FF6166B0000-0x00007FF616A01000-memory.dmp xmrig behavioral2/memory/2244-263-0x00007FF6C1F10000-0x00007FF6C2261000-memory.dmp xmrig behavioral2/memory/2252-265-0x00007FF709FD0000-0x00007FF70A321000-memory.dmp xmrig behavioral2/memory/3964-267-0x00007FF621740000-0x00007FF621A91000-memory.dmp xmrig behavioral2/memory/3084-272-0x00007FF60AE10000-0x00007FF60B161000-memory.dmp xmrig behavioral2/memory/4700-275-0x00007FF619E80000-0x00007FF61A1D1000-memory.dmp xmrig behavioral2/memory/3500-277-0x00007FF6C7900000-0x00007FF6C7C51000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 4888 UPQvUzN.exe 1900 hdyWBKO.exe 2880 twJMppS.exe 4708 csoYlMg.exe 3932 aSAWkjX.exe 636 TwfnXta.exe 1168 WFXdNtY.exe 2660 VLWcQlt.exe 244 GEPKzEG.exe 4660 EWjygNt.exe 1164 YVLSlzg.exe 2068 DEyxlzz.exe 3288 rdRniru.exe 3652 XDuDcDp.exe 3512 SDlMBxH.exe 2244 sceiCdw.exe 2252 qavwNre.exe 3964 ppOXMqg.exe 3084 RuAZAZS.exe 4700 MYJWuHN.exe 3500 YvecxCS.exe -
resource yara_rule behavioral2/memory/2876-0-0x00007FF79ADA0000-0x00007FF79B0F1000-memory.dmp upx behavioral2/files/0x0008000000023ca4-5.dat upx behavioral2/memory/4888-7-0x00007FF63B500000-0x00007FF63B851000-memory.dmp upx behavioral2/files/0x0007000000023ca9-9.dat upx behavioral2/memory/1900-13-0x00007FF6D35C0000-0x00007FF6D3911000-memory.dmp upx behavioral2/files/0x0007000000023caa-22.dat upx behavioral2/memory/4708-26-0x00007FF6228D0000-0x00007FF622C21000-memory.dmp upx behavioral2/files/0x0007000000023cab-31.dat upx behavioral2/files/0x0007000000023cac-34.dat upx behavioral2/memory/636-38-0x00007FF6DEE40000-0x00007FF6DF191000-memory.dmp upx behavioral2/memory/3932-30-0x00007FF7CD040000-0x00007FF7CD391000-memory.dmp upx behavioral2/memory/2880-20-0x00007FF7A2170000-0x00007FF7A24C1000-memory.dmp upx behavioral2/files/0x0007000000023ca8-11.dat upx behavioral2/files/0x0007000000023cad-40.dat upx behavioral2/files/0x0008000000023ca5-46.dat upx behavioral2/memory/1168-44-0x00007FF6EEC40000-0x00007FF6EEF91000-memory.dmp upx behavioral2/memory/2660-48-0x00007FF7BF220000-0x00007FF7BF571000-memory.dmp upx behavioral2/files/0x0007000000023cae-53.dat upx behavioral2/memory/244-57-0x00007FF713D70000-0x00007FF7140C1000-memory.dmp upx behavioral2/memory/4660-61-0x00007FF71A300000-0x00007FF71A651000-memory.dmp upx behavioral2/files/0x0007000000023cb0-67.dat upx behavioral2/memory/1164-69-0x00007FF76DD40000-0x00007FF76E091000-memory.dmp upx behavioral2/memory/1900-68-0x00007FF6D35C0000-0x00007FF6D3911000-memory.dmp upx behavioral2/files/0x0007000000023caf-63.dat upx behavioral2/memory/4888-58-0x00007FF63B500000-0x00007FF63B851000-memory.dmp upx behavioral2/memory/2876-54-0x00007FF79ADA0000-0x00007FF79B0F1000-memory.dmp upx behavioral2/memory/2880-72-0x00007FF7A2170000-0x00007FF7A24C1000-memory.dmp upx behavioral2/memory/4708-73-0x00007FF6228D0000-0x00007FF622C21000-memory.dmp upx behavioral2/files/0x0007000000023cb1-76.dat upx behavioral2/memory/2068-79-0x00007FF6A25C0000-0x00007FF6A2911000-memory.dmp upx behavioral2/memory/636-90-0x00007FF6DEE40000-0x00007FF6DF191000-memory.dmp upx behavioral2/files/0x0007000000023cb4-101.dat upx behavioral2/memory/3512-100-0x00007FF6166B0000-0x00007FF616A01000-memory.dmp upx behavioral2/files/0x0002000000022af2-99.dat upx behavioral2/memory/244-111-0x00007FF713D70000-0x00007FF7140C1000-memory.dmp upx behavioral2/files/0x0007000000023cb5-114.dat upx behavioral2/memory/3964-115-0x00007FF621740000-0x00007FF621A91000-memory.dmp upx behavioral2/files/0x0007000000023cb6-116.dat upx behavioral2/memory/2252-113-0x00007FF709FD0000-0x00007FF70A321000-memory.dmp upx behavioral2/memory/2660-112-0x00007FF7BF220000-0x00007FF7BF571000-memory.dmp upx behavioral2/memory/2244-107-0x00007FF6C1F10000-0x00007FF6C2261000-memory.dmp upx behavioral2/memory/1168-106-0x00007FF6EEC40000-0x00007FF6EEF91000-memory.dmp upx behavioral2/memory/3652-95-0x00007FF7563D0000-0x00007FF756721000-memory.dmp upx behavioral2/files/0x000d000000023b65-94.dat upx behavioral2/memory/3288-88-0x00007FF68A330000-0x00007FF68A681000-memory.dmp upx behavioral2/files/0x0007000000023cb3-87.dat upx behavioral2/memory/3932-83-0x00007FF7CD040000-0x00007FF7CD391000-memory.dmp upx behavioral2/memory/4660-124-0x00007FF71A300000-0x00007FF71A651000-memory.dmp upx behavioral2/files/0x0007000000023cb7-128.dat upx behavioral2/memory/1164-129-0x00007FF76DD40000-0x00007FF76E091000-memory.dmp upx behavioral2/memory/3084-131-0x00007FF60AE10000-0x00007FF60B161000-memory.dmp upx behavioral2/memory/2068-144-0x00007FF6A25C0000-0x00007FF6A2911000-memory.dmp upx behavioral2/files/0x000e000000023b5d-147.dat upx behavioral2/memory/4700-148-0x00007FF619E80000-0x00007FF61A1D1000-memory.dmp upx behavioral2/files/0x0002000000022ae8-143.dat upx behavioral2/memory/3652-154-0x00007FF7563D0000-0x00007FF756721000-memory.dmp upx behavioral2/memory/3288-153-0x00007FF68A330000-0x00007FF68A681000-memory.dmp upx behavioral2/memory/3500-155-0x00007FF6C7900000-0x00007FF6C7C51000-memory.dmp upx behavioral2/memory/3512-156-0x00007FF6166B0000-0x00007FF616A01000-memory.dmp upx behavioral2/memory/2244-157-0x00007FF6C1F10000-0x00007FF6C2261000-memory.dmp upx behavioral2/memory/2252-164-0x00007FF709FD0000-0x00007FF70A321000-memory.dmp upx behavioral2/memory/3964-162-0x00007FF621740000-0x00007FF621A91000-memory.dmp upx behavioral2/memory/2876-165-0x00007FF79ADA0000-0x00007FF79B0F1000-memory.dmp upx behavioral2/memory/3084-166-0x00007FF60AE10000-0x00007FF60B161000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\qavwNre.exe 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe File created C:\Windows\System\DEyxlzz.exe 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe File created C:\Windows\System\SDlMBxH.exe 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe File created C:\Windows\System\RuAZAZS.exe 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe File created C:\Windows\System\MYJWuHN.exe 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe File created C:\Windows\System\UPQvUzN.exe 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe File created C:\Windows\System\hdyWBKO.exe 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe File created C:\Windows\System\TwfnXta.exe 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe File created C:\Windows\System\VLWcQlt.exe 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe File created C:\Windows\System\rdRniru.exe 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe File created C:\Windows\System\XDuDcDp.exe 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe File created C:\Windows\System\sceiCdw.exe 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe File created C:\Windows\System\ppOXMqg.exe 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe File created C:\Windows\System\twJMppS.exe 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe File created C:\Windows\System\csoYlMg.exe 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe File created C:\Windows\System\aSAWkjX.exe 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe File created C:\Windows\System\YVLSlzg.exe 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe File created C:\Windows\System\YvecxCS.exe 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe File created C:\Windows\System\WFXdNtY.exe 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe File created C:\Windows\System\GEPKzEG.exe 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe File created C:\Windows\System\EWjygNt.exe 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe Token: SeLockMemoryPrivilege 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2876 wrote to memory of 4888 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 86 PID 2876 wrote to memory of 4888 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 86 PID 2876 wrote to memory of 1900 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 87 PID 2876 wrote to memory of 1900 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 87 PID 2876 wrote to memory of 2880 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 88 PID 2876 wrote to memory of 2880 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 88 PID 2876 wrote to memory of 4708 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 89 PID 2876 wrote to memory of 4708 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 89 PID 2876 wrote to memory of 3932 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 90 PID 2876 wrote to memory of 3932 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 90 PID 2876 wrote to memory of 636 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 91 PID 2876 wrote to memory of 636 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 91 PID 2876 wrote to memory of 1168 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 92 PID 2876 wrote to memory of 1168 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 92 PID 2876 wrote to memory of 2660 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 93 PID 2876 wrote to memory of 2660 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 93 PID 2876 wrote to memory of 244 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 94 PID 2876 wrote to memory of 244 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 94 PID 2876 wrote to memory of 4660 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 97 PID 2876 wrote to memory of 4660 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 97 PID 2876 wrote to memory of 1164 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 98 PID 2876 wrote to memory of 1164 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 98 PID 2876 wrote to memory of 2068 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 99 PID 2876 wrote to memory of 2068 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 99 PID 2876 wrote to memory of 3288 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 101 PID 2876 wrote to memory of 3288 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 101 PID 2876 wrote to memory of 3652 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 102 PID 2876 wrote to memory of 3652 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 102 PID 2876 wrote to memory of 3512 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 103 PID 2876 wrote to memory of 3512 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 103 PID 2876 wrote to memory of 2244 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 104 PID 2876 wrote to memory of 2244 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 104 PID 2876 wrote to memory of 3964 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 105 PID 2876 wrote to memory of 3964 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 105 PID 2876 wrote to memory of 2252 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 106 PID 2876 wrote to memory of 2252 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 106 PID 2876 wrote to memory of 3084 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 107 PID 2876 wrote to memory of 3084 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 107 PID 2876 wrote to memory of 4700 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 108 PID 2876 wrote to memory of 4700 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 108 PID 2876 wrote to memory of 3500 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 109 PID 2876 wrote to memory of 3500 2876 86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe"C:\Users\Admin\AppData\Local\Temp\86c5f1c8d1c6617bfff077d162235ec07f24ab57111fcf1c1f8aa8b91bb68caeN.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\System\UPQvUzN.exeC:\Windows\System\UPQvUzN.exe2⤵
- Executes dropped EXE
PID:4888
-
-
C:\Windows\System\hdyWBKO.exeC:\Windows\System\hdyWBKO.exe2⤵
- Executes dropped EXE
PID:1900
-
-
C:\Windows\System\twJMppS.exeC:\Windows\System\twJMppS.exe2⤵
- Executes dropped EXE
PID:2880
-
-
C:\Windows\System\csoYlMg.exeC:\Windows\System\csoYlMg.exe2⤵
- Executes dropped EXE
PID:4708
-
-
C:\Windows\System\aSAWkjX.exeC:\Windows\System\aSAWkjX.exe2⤵
- Executes dropped EXE
PID:3932
-
-
C:\Windows\System\TwfnXta.exeC:\Windows\System\TwfnXta.exe2⤵
- Executes dropped EXE
PID:636
-
-
C:\Windows\System\WFXdNtY.exeC:\Windows\System\WFXdNtY.exe2⤵
- Executes dropped EXE
PID:1168
-
-
C:\Windows\System\VLWcQlt.exeC:\Windows\System\VLWcQlt.exe2⤵
- Executes dropped EXE
PID:2660
-
-
C:\Windows\System\GEPKzEG.exeC:\Windows\System\GEPKzEG.exe2⤵
- Executes dropped EXE
PID:244
-
-
C:\Windows\System\EWjygNt.exeC:\Windows\System\EWjygNt.exe2⤵
- Executes dropped EXE
PID:4660
-
-
C:\Windows\System\YVLSlzg.exeC:\Windows\System\YVLSlzg.exe2⤵
- Executes dropped EXE
PID:1164
-
-
C:\Windows\System\DEyxlzz.exeC:\Windows\System\DEyxlzz.exe2⤵
- Executes dropped EXE
PID:2068
-
-
C:\Windows\System\rdRniru.exeC:\Windows\System\rdRniru.exe2⤵
- Executes dropped EXE
PID:3288
-
-
C:\Windows\System\XDuDcDp.exeC:\Windows\System\XDuDcDp.exe2⤵
- Executes dropped EXE
PID:3652
-
-
C:\Windows\System\SDlMBxH.exeC:\Windows\System\SDlMBxH.exe2⤵
- Executes dropped EXE
PID:3512
-
-
C:\Windows\System\sceiCdw.exeC:\Windows\System\sceiCdw.exe2⤵
- Executes dropped EXE
PID:2244
-
-
C:\Windows\System\ppOXMqg.exeC:\Windows\System\ppOXMqg.exe2⤵
- Executes dropped EXE
PID:3964
-
-
C:\Windows\System\qavwNre.exeC:\Windows\System\qavwNre.exe2⤵
- Executes dropped EXE
PID:2252
-
-
C:\Windows\System\RuAZAZS.exeC:\Windows\System\RuAZAZS.exe2⤵
- Executes dropped EXE
PID:3084
-
-
C:\Windows\System\MYJWuHN.exeC:\Windows\System\MYJWuHN.exe2⤵
- Executes dropped EXE
PID:4700
-
-
C:\Windows\System\YvecxCS.exeC:\Windows\System\YvecxCS.exe2⤵
- Executes dropped EXE
PID:3500
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.2MB
MD54e7254dc02767b95483a75e1bc664303
SHA1f7c99fe5d00096643b5316e340ce67db91f9847f
SHA25629343e0bfed1f6fdb2c2a7a99b2e96b64e959a3a6ae97594f4cf77ed3b7bcd36
SHA512d62bb8a03ebacc9628942632869923a362688966d660e9deb07f986ddb147a2e0268411ed1214df138733380380aa98af839458a54df3549ead665b89722d427
-
Filesize
5.2MB
MD582312dd31791ab5bad98650f24dffd8d
SHA162e709e1c8d450a9735f5e19f668b2c41d8d82df
SHA256d477d80a19a8899d28359894ea86833358d2eb9d97b883014ec9ab8d76533247
SHA5125f1347d42f2d60526674f00db21a5d553eb6c32bd756a93e3f628ef33a03af63e9fc8063153fb5a24dd792d380f0d261ce35ae4a52c6e77a184a7f04f66874af
-
Filesize
5.2MB
MD575c1de0e7d1bbd25dd913875e97080a2
SHA10113a78a644200f2f472ac5727f65adf788b7015
SHA256c13dd360a2f47f0fdf63c8bab1d0c6c38f7c07ec74c048bdb9e7898eb4416020
SHA51283d50f0455df27089924c9e9e9e94a4c8baa00975d2ff4bcf244b93d6e35542c61beb7cd413ee85d264c9eb2020a10493677c1f345c130611a1773f96749acdd
-
Filesize
5.2MB
MD574656f164491df2dd1c0ff55dc4d7ba5
SHA105d74096fe683b4c26c76d5b56d95c71a72d614b
SHA2565fc3b89a182562aea4f8a58847069a715d126947e5c66633ab45bb81538120b8
SHA5128873852f2396ba1d9f8354ba819dd9a8f2c2681afd6078408e5e239571ff30beb64bcb51db1c3cb4446356677ae193ce26d5101ad6cbef68067b81b2e2997d32
-
Filesize
5.2MB
MD5b9e5946c892903016107f5aa5849e154
SHA1db64837778f5421318059f20ecf4463d1153759b
SHA2562eee87d46b1d0cde2a5d972669b5366ab48b716076c5791e217f65bd8bab2f3e
SHA512353efbe3ec0bdb5740d68d8cbd2a4c90c92df82673e613140807b014fe4fd14b4347f7982c9c8b695ac5f0207a1ea9783fed2ce201bc2916bc0254e7031ae1e4
-
Filesize
5.2MB
MD52b7312f96e267c8d79cae2606d5e42fd
SHA15dd7d67ecfdc9ac1d51f284c1efc8954de7c4044
SHA25680e19dd37dbe4136f285bd7efebc777198332755604d34ef78b0de048a5f796b
SHA512b55ebc19789b2d7eb99632d5f7a0b3313aa52eff0945fe8410e63692cd9117ce6a7b483628e3311102f4b89bf727aa9cb570a2d2874b8553f118c88b7601f3d8
-
Filesize
5.2MB
MD5528606a8b7d04eb62b9d6f641d3fec20
SHA11ff2e2c251b1b032c822809901cbc4da474b1653
SHA2560fe725fb0909074dcf5d802dbbcf27929afe34a3731ebfa2168c958b1abf908b
SHA512ac6c4de11f2f2c8b05960fbe02505fd3ce482f179babc02b7c2ae34fd360a626c3b4139c0f55c767293d197d203259484ac202bd2d144c33148ac721a4fdf751
-
Filesize
5.2MB
MD5d98fe6bc5366442f4862cec8f07e52b3
SHA11afc2db41a24306c80e91510da0f40f0575b8249
SHA256dda96b02554b4b95e88b98892ad572cff865b88071e5d7a70e440abe35f8e78d
SHA512ce54e9e3d15b964b411d5ea0492ba82f6efc53f1ab73c9a3ca555bd9c47a10ccdf0f685c64d58c31593fd26ae155e401e634472487db112c067f6416dd7ce092
-
Filesize
5.2MB
MD57844ee00cacb3d8600bf1d3248d06c7c
SHA1e92009dee859754f9190e7855892aaccad89a1ea
SHA2564242c1acb3033aada9d7394d2ccab616667a009daf9f81786bc05574fa3fb629
SHA512dba65ed0c4d5dbf374c7713441243abe0fb1e1ff5ef7f4b739425e7df296426ebe24d0dc80f4f3a230eff4262043fea43d1b7fdc48ffe7878c3f60d4d78d1e62
-
Filesize
5.2MB
MD51c7607dc5f3803232ea6c6a5a201691a
SHA13e7d593ac50807596dcb2a2b48faf24f030a4077
SHA2562c089d40b3ae1dda3625ea4ca142bdc7de63221c4fab38b57a112a760b507fc0
SHA5128e9ff9a319db35f2cef5552ed60b4fec25f502c267e5e0ccebb484566d68903d4016b8fb2dc58159281a1ae56ca731e7750baebf8495896e1179ae6d6b0e11f0
-
Filesize
5.2MB
MD5850ab8d193ae105da200b4a2b5570c77
SHA1f6e4af36c33bce7333a56e8b3b2f5de110419be1
SHA25646d9900c083c09e03c706b029ed16b4a8650c334182be689cebf3d418563682f
SHA512c90620ea7fb6fb5069e8aea6302fda376871456156060a1b2492e07ac046c79ad4449c2147688b918992f50df4a86bb53c955cfb9c02cfb9000663d1286fe894
-
Filesize
5.2MB
MD5b2422901598475c9ce5d7579f49d826d
SHA1a93bce28efc309f1a0960c124b984dd89de0d4eb
SHA256c13786830a9b32999fcabc5c831f4c4b78aa9604a03393944b03b9f0e3430db4
SHA51238fee1b5d94104991ec4e3b8bf15a027464c2eb62db00cbe6603512b70c879fe1f5faa3215cf6557b1fce13704aec29f8515dd43793563e0d4edadc24a233dc9
-
Filesize
5.2MB
MD505399019479f5bc2967d3de21a35e91e
SHA190165414bbc965083e919b2c8fb877410d639f1d
SHA2560ca8318ef6bef3570ad3f592a8085c6bcfcd85086b5cd9a44eaf08c85e490e06
SHA51228135bf98d19d9b75e9efe97447f09764c03b31afdd03ffa7ea2f6bb4125c7d9b3324b66d1909955fe107b87819487c36174f3279a726ba2bddb7097db5f321d
-
Filesize
5.2MB
MD52e99b2bcaf98da8ecd957f7d30b066cb
SHA1b59abd6761907845db3dd283147379f594c16ece
SHA2566ac6cb460d0129a9bc3f4002f642e3ce7f5591f46ce6d6d8e7f9b75b1492e530
SHA5126a7484124153c133bfda4d3a403b873d594497812bb8a6a789160e0f83e2679b0e8d15add05fb894fdf8b9e22536fda1222411c1dd13944a58add784922f1dab
-
Filesize
5.2MB
MD5cc5ef5a160bbd9baab73285b8279cbc0
SHA1bf50b0ef451d714fa9536240aa3c6c1feaa2cb62
SHA2563a32bb3b0b743918d2c8e096f746eb2149e3c9750e641a321d6c646a6bd25a17
SHA5121a7fd66a257039fdc8e21873d39bb26d8f3de7ec10fbc1d8e1fad2d7606c6f133177fdd60e82fdfdbdde8e29054501c877643ee22347644d15b98265bede1d71
-
Filesize
5.2MB
MD52d61e977ed138ea529394cda0a6002a5
SHA1f82e86539839deca624206c5d8836e53f5c20e5d
SHA2568bae476a62161dcc3b56b9c11b2ceefe1675377465f2b395a85939eed2c2ff02
SHA51245877c1f3eca924a4bd9ba79f44e72f11fa61175d7c90a2e8cbfb6362c2ddb6de24a8d2a4255e812dbe5819d0560bae2889c6e52bc7bee48f63510cf873403ae
-
Filesize
5.2MB
MD5516065b3560c0c375ba82b86c432fba4
SHA1b70f0b8e211df7fdbf4c775892543d3b5fe78bd4
SHA2566e8445b01db833533334bcbf18a5e8c729727591cb98958d39b84eccb7727689
SHA512ceb2108d66ebce3d178d315dde1477b2d707488f369e2fab34a6b2d4486efb0ce045f1d8103b894fab5371e1f1b01dc4ec63b11d89e1a7d2f5e9b363167e110a
-
Filesize
5.2MB
MD58c07f30b967d15de01d71eb33b2a20ff
SHA1aff7c13a54681d84b3d8876236b4f91cb6bd2293
SHA25618380d356e8925bf6284f4503975f64a7e04585655df4ba0e88e3927b596400c
SHA5123d49ab1a12ed0db963c5e2f5988d7893e55179f6a5b3c63e74bbac4629857b251a698febe075f6e73f350fe80c9ecb728eeca83b14f201f31f1b946a102da294
-
Filesize
5.2MB
MD535084ad4dff77cc446a2db75b8573f97
SHA15062458747d3c73adc9937c19b709065f7f6e992
SHA256bdfbace5cba64c406f791e5e8340773659bc09445a44c8874098022f092150c0
SHA512822585dce7f28a4a77cdf9e9eca40a0f1b92ab2a72761c44dda0d6dd57ba1f5d6e5e6287e06b1c20a577990fe6939e2112ab1c34a8e69e9cdba79bf17a4d6df8
-
Filesize
5.2MB
MD50d54dfa84610ada958d41866b480206b
SHA140c0b61344cdb5f05426fca04a0dbd1ed2c2d20c
SHA25650eb3f68c1df7ac41d6dd7540381037b2393efffeb4ec420265e7a25292384a6
SHA512e1bb514ebd7b731cb8d9721750bdeecb82dc32c931dbcbad5ccab15eb9a596877de61d7eb5074ef615145293e4583a17a294a6b5b42d35fce13decd09ec40046
-
Filesize
5.2MB
MD521ad4e129e9e8f06db69ccf95534d04c
SHA1d9ddeb26619a404a94a4b1866e6a0eb033703c56
SHA256ca5df641f2f03935f73708de4a86d76f244eeb7f1ba4f1d8a8d93af2147ad214
SHA51243a962fc763adb6458d7af2676dd619b65d15f0ec1c1d0bd3e191d14d5db89f9c0adfef94d7930695eba4465ca914365eefe2ec81dc2f67c2d2353225a1018bf